In Qemu 3.0.0, lsi_do_msgin in hw/scsi/lsi53c895a.c allows out-of-bounds access by triggering an invalid msg_len value.
http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00043.html
http://www.openwall.com/lists/oss-security/2018/11/01/1
https://lists.debian.org/debian-lts-announce/2019/05/msg00010.html
https://lists.gnu.org/archive/html/qemu-devel/2018-10/msg06401.html
https://seclists.org/bugtraq/2019/May/76
https://security.netapp.com/advisory/ntap-20190411-0006/
Source: MITRE
Published: 2019-03-21
Updated: 2019-05-31
Type: CWE-125
Base Score: 2.1
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P
Impact Score: 2.9
Exploitability Score: 3.9
Severity: LOW
Base Score: 5.5
Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Impact Score: 3.6
Exploitability Score: 1.8
Severity: MEDIUM
OR
OR
OR
OR
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
ID | Name | Product | Family | Severity |
---|---|---|---|---|
138009 | EulerOS Virtualization 3.0.6.0 : qemu-kvm (EulerOS-SA-2020-1790) | Nessus | Huawei Local Security Checks | high |
125609 | Debian DSA-4454-1 : qemu - security update | Nessus | Debian Local Security Checks | high |
124720 | Debian DLA-1781-1 : qemu security update | Nessus | Debian Local Security Checks | high |
123634 | SUSE SLES12 Security Update : xen (SUSE-SU-2019:0827-1) | Nessus | SuSE Local Security Checks | high |
123633 | SUSE SLES12 Security Update : xen (SUSE-SU-2019:0825-1) | Nessus | SuSE Local Security Checks | high |
123389 | openSUSE Security Update : qemu (openSUSE-2019-961) | Nessus | SuSE Local Security Checks | high |
121004 | SUSE SLES11 Security Update : xen (SUSE-SU-2019:13921-1) | Nessus | SuSE Local Security Checks | high |
120987 | SUSE SLES12 Security Update : xen (SUSE-SU-2019:0020-1) | Nessus | SuSE Local Security Checks | high |
120983 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2019:0003-1) | Nessus | SuSE Local Security Checks | high |
120587 | Fedora 29 : 2:qemu (2018-87f2ace20d) | Nessus | Fedora Local Security Checks | high |
120171 | SUSE SLED15 / SLES15 Security Update : qemu (SUSE-SU-2018:3927-1) | Nessus | SuSE Local Security Checks | high |
119872 | SUSE SLES12 Security Update : qemu (SUSE-SU-2018:4237-1) | Nessus | SuSE Local Security Checks | high |
119763 | SUSE SLED12 / SLES12 Security Update : qemu (SUSE-SU-2018:4185-1) | Nessus | SuSE Local Security Checks | high |
119741 | SUSE SLED12 / SLES12 Security Update : qemu (SUSE-SU-2018:4129-1) | Nessus | SuSE Local Security Checks | high |
119717 | openSUSE Security Update : qemu (openSUSE-2018-1563) | Nessus | SuSE Local Security Checks | high |
119648 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2018:4070-1) | Nessus | SuSE Local Security Checks | high |
119642 | openSUSE Security Update : xen (openSUSE-2018-1530) | Nessus | SuSE Local Security Checks | high |
119491 | openSUSE Security Update : qemu (openSUSE-2018-1483) | Nessus | SuSE Local Security Checks | high |
119456 | SUSE SLES11 Security Update : kvm (SUSE-SU-2018:3987-1) | Nessus | SuSE Local Security Checks | high |
119454 | SUSE SLES11 Security Update : kvm (SUSE-SU-2018:3975-1) | Nessus | SuSE Local Security Checks | high |
119453 | SUSE SLES12 Security Update : qemu (SUSE-SU-2018:3973-1) | Nessus | SuSE Local Security Checks | high |
119216 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 18.10 : QEMU vulnerabilities (USN-3826-1) | Nessus | Ubuntu Local Security Checks | high |
119215 | SUSE SLES12 Security Update : qemu (SUSE-SU-2018:3912-1) | Nessus | SuSE Local Security Checks | high |